Categories: Malware

What is “Malware.AI.4266138207”?

The Malware.AI.4266138207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4266138207 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4266138207?


File Info:

name: 6FC25A106AF4DB302F87.mlwpath: /opt/CAPEv2/storage/binaries/a5d489e10a43dea0f8618ca8fcb94a7c7dea4e05c4c3b8e6eaa07db2af03278acrc32: 1B2DA246md5: 6fc25a106af4db302f8774f9c0ce813asha1: d452df87358982b759f06a894ef9feeefb0e79d3sha256: a5d489e10a43dea0f8618ca8fcb94a7c7dea4e05c4c3b8e6eaa07db2af03278asha512: d41af0d47663f76dbbd54c7ec1b0ee3fbf9baefc47e386dd178b3b539d40435cfaa1986eb6509e8e127729f741c7c84bc14c022c19f9237b3b35d1db18bb69b1ssdeep: 196608:Qg53BWG80ILWG80fAWG80ILWG80ps7SfWG80ILWG80fAWG80ILWG80V:QuAv+Avhs7SrAv+Avttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T115861223C5163F70D649EDFE90944A2A2BF5AFBE0BD2FE78864D192464CD203A3075B5sha3_384: 550712f0bc8631f30da7c18db82e04c23ce3cf4446106a99cac4929afdd6f280585785e9357117eb7294b50827f8ed8fep_bytes: bb0000000083ec0489342421c2528b14timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4266138207 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.883920
FireEye Generic.mg.6fc25a106af4db30
CAT-QuickHeal Trojan.Generic
ALYac Gen:Variant.Razy.883920
Malwarebytes Malware.AI.4266138207
Zillya Trojan.Kryptik.Win32.3628559
K7AntiVirus Trojan ( 00577ea11 )
Alibaba Trojan:Win32/Kryptik.05b07637
K7GW Trojan ( 00577ea11 )
Cybereason malicious.06af4d
Cyren W32/Kryptik.ECA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GJIX
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.883920
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Trojan.Kryptik!1.BF57 (CLASSIC)
Ad-Aware Gen:Variant.Razy.883920
Emsisoft Gen:Variant.Razy.883920 (B)
DrWeb Trojan.DownLoader44.7559
TrendMicro TROJ_GEN.R002C0PKT21
McAfee-GW-Edition BehavesLike.Win32.Glupteba.wc
Sophos ML/PE-A + Troj/Agent-BGOS
Paloalto generic.ml
GData Gen:Variant.Razy.883920
Jiangmin Trojan.Generic.hdrnu
Avira TR/Crypt.EPACK.Gen2
Antiy-AVL Trojan/Generic.ASMalwS.33AFD1E
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R299848
McAfee Glupteba-FTTQ!6FC25A106AF4
MAX malware (ai score=84)
VBA32 BScope.Trojan.Wacatac
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0PKT21
Tencent Malware.Win32.Gencirc.11c84697
Yandex Trojan.Agent!NKbiOc0dUoE
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.ECM!tr
BitDefenderTheta Gen:NN.ZexaF.34062.@xZ@a4vdIlp
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.4266138207?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago